Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 20:13

General

  • Target

    FreeSpoofer/Loader.exe

  • Size

    26.4MB

  • MD5

    aec49804a232eb45a7cf41e2dfef37fc

  • SHA1

    5cedbd522c3c40305f6d656f57edf9b6a89d7e21

  • SHA256

    deb7985a8f9a56f2dcbfdd4c5fa4732daad89ce82733818915f3a4e07c2d3b09

  • SHA512

    ad9cf94db9a109e0f3a191169025c4f5ec86aca68937c373380dcb84c728b5817bf5e7bee8eea47b7cb82f5415234ab08a53f26030a5573d574477571f3a3d3d

  • SSDEEP

    786432:pfjx8ZSLqcnnTNPefii+ydGI5mM3y9nEDQ:pfadJy9nQQ

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • XMRig Miner payload 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 19 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1164
      • C:\Users\Admin\AppData\Local\Temp\FreeSpoofer\Loader.exe
        "C:\Users\Admin\AppData\Local\Temp\FreeSpoofer\Loader.exe"
        2⤵
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Loads dropped DLL
        • Maps connected drives based on registry
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1996
        • C:\Windows\temp\ItkjdoYQsELiMeskxLaqyjtuJlHZNN.exe
          "C:\Windows\temp\ItkjdoYQsELiMeskxLaqyjtuJlHZNN.exe" C:\Users\Admin\AppData\Local\Microsoft\NsHonqSAqJzbTuUHJaHQKvOPZzparh.sys
          3⤵
          • Sets service image path in registry
          • Executes dropped EXE
          • Suspicious behavior: LoadsDriver
          • Suspicious use of AdjustPrivilegeToken
          PID:948
        • C:\Windows\Cursors\CfixpFpEtfLkgyHaApexyFwKResPnA.exe
          "C:\Windows\Cursors\CfixpFpEtfLkgyHaApexyFwKResPnA.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\jniwbqk.bat""
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1708
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\IDConfigDB\Hardware Profiles\0001" /v HwProfileGuid /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2408
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v BuildGUID /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2484
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e967-e325-11ce-bfc1-08002be10318}\Configuration\Variables\BusDeviceDesc" /v PropertyGuid /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1720
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\DeviceDesc" /v PropertyGuid /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2832
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\Configuration\Variables\Driver" /v PropertyGuid /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2856
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v ComputerHardwareId /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1384
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v ProductId /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1552
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKLM\SYSTEM\HardwareConfig" /v LastConfig /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1780
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKLM\System\CurrentControlSet\Control\WMI\Security" /v 671a8285-4edb-4cae-99fe-69a15c48c0bc /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2356
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate" /v SusClientId /t REG_SZ /d 58e40295-5609-4b2a-b07e-5e91442a144a /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:792
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKLM\SOFTWARE\NVIDIA Corporation\Global\CoProcManager" /v ChipsetMatchID /t REG_SZ /d 61F45363F353DD55 /f
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1616
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:760
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0" /v Identifier /t REG_SZ /d 3193004-02754e3c-A /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:1248
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\1"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:1592
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\2"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:1836
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\3"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:1556
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\4"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:2928
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\5"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:2984
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\6"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:2956
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\7"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:2964
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\8"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:2764
            • C:\Windows\SysWOW64\reg.exe
              REG QUERY "HKLM\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\9"
              5⤵
              • System Location Discovery: System Language Discovery
              • Enumerates system info in registry
              PID:2944
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi" 2>nul
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2936
              • C:\Windows\SysWOW64\reg.exe
                reg query "HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi"
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2920
        • C:\Windows\SoftwareDistribution\Download\IJKwvlweCTVOlzLhQRZpkMjAxiYgKM.exe
          "C:\Windows\SoftwareDistribution\Download\IJKwvlweCTVOlzLhQRZpkMjAxiYgKM.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:2156
        • C:\Users\Admin\AppData\LocalLow\Microsoft\KrDzBiKsGeNlBHsHKTbzHPqJtpGgRJ.exe
          "C:\Users\Admin\AppData\LocalLow\Microsoft\KrDzBiKsGeNlBHsHKTbzHPqJtpGgRJ.exe" C:\Users\Admin\AppData\Local\..\LocalLow\Microsoft\sFjLbWwYQggioMuMBmraBlvUuAtGMb.sys
          3⤵
          • Executes dropped EXE
          PID:2448
        • C:\Users\Admin\AppData\LocalLow\Microsoft\axzUfSwRkNuKSagBxydFtZidHJOQac.exe
          "C:\Users\Admin\AppData\LocalLow\Microsoft\axzUfSwRkNuKSagBxydFtZidHJOQac.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2632
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2632 -s 648
            4⤵
            • Loads dropped DLL
            • Program crash
            PID:2900
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:628
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn ChromeUpdater /tr "'C:\Program Files\Google\Chrome\ChromeUpdater.exe'"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:788
      • C:\Windows\System32\schtasks.exe
        C:\Windows\System32\schtasks.exe /run /tn "ChromeUpdater"
        2⤵
          PID:1900
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Windows\SoftwareDistribution\Download\IJKwvlweCTVOlzLhQRZpkMjAxiYgKM.exe"
          2⤵
            PID:1940
            • C:\Windows\System32\choice.exe
              choice /C Y /N /D Y /T 3
              3⤵
                PID:688
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1064
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#gdqir#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'ChromeUpdater' /tr '''C:\Program Files\Google\Chrome\ChromeUpdater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\ChromeUpdater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'ChromeUpdater' -User 'System' -RunLevel 'Highest' -Force; }
              2⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3000
              • C:\Windows\system32\schtasks.exe
                "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn ChromeUpdater /tr "'C:\Program Files\Google\Chrome\ChromeUpdater.exe'"
                3⤵
                • Scheduled Task/Job: Scheduled Task
                PID:2072
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe
              2⤵
                PID:604
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:888
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {C4DE7895-53AF-4F8A-84C6-8DBB8C9EACF2} S-1-5-18:NT AUTHORITY\System:Service:
              1⤵
              • Loads dropped DLL
              PID:820
              • C:\Program Files\Google\Chrome\ChromeUpdater.exe
                "C:\Program Files\Google\Chrome\ChromeUpdater.exe"
                2⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                PID:2148

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\jniwbqk.bat

              Filesize

              3KB

              MD5

              060a9d492eb13b842aad02350b1e7284

              SHA1

              38be5b02a8db6bcc884ab9968cc6e968933cef0c

              SHA256

              ef7848cafcc9287ec535cc0f98cd26257f03f4dea69e5f175cba8d7629b2075a

              SHA512

              eade10f9e1099b16f7d2361c4a7d7ed23ca211a6b24fb786f9d348416ad5f998e6079ba82966f7e518fe22f80f4443c0026df6bc0812a349ddddc29b97618748

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\0QYX02WP2M7XBHB8DC0F.temp

              Filesize

              7KB

              MD5

              9548b045fe14d798e4a19e59da89c651

              SHA1

              f0d5428453e4d587b92a7acf9ea4a26dc74c4ad9

              SHA256

              26af643b645203769edb18ea1f52de2ea9bfd6faeaadda5fb2d88044285aca0f

              SHA512

              d9a87b6eb0bc837834249a812a484a80c0ab0a1e745cc3ae62b1d05caae2950a974ed6614ce04ff1d3d9b85a1c977f6ab880d8e535a278889511170d247ca44d

            • C:\Windows\Cursors\CfixpFpEtfLkgyHaApexyFwKResPnA.exe

              Filesize

              595KB

              MD5

              69b8138d0e9dd6b169043520330bceac

              SHA1

              aabe9458e1751623e727fb775e923103a02afe7a

              SHA256

              01825f4cb340163af8d9f803a31dc20c1e33404ced73e17dbf74896d7ec1c34b

              SHA512

              fa135dfec349bc9a3fd8348b2a60352a01ef27d73505550291953b2274994aff88a614fd225b97c2824fa05e91580ac7dd2292065a99514d17f731c0711574d0

            • C:\Windows\Temp\GwqFcWAhGrURiwSzrVgbsuGsUaJxQI.exe

              Filesize

              201KB

              MD5

              d4f11c9a6a07f2a9ec69bc367b9243be

              SHA1

              63a5efac9bee6e1fd7de45fe10b5768c8fd9e382

              SHA256

              0dcf580f5f74465642419ae9f8c56ea2cb4116d8d2c37f4ee4e3dcd45c50f1f0

              SHA512

              14d061b2b6b486f0294c2228dd5badfbcd3296be59777449239201bcf3095b0c89eafe9e88683b1c924022ee795aee8e5b6483046a08d824f74d1061aa7846e0

            • C:\Windows\Temp\ItkjdoYQsELiMeskxLaqyjtuJlHZNN.exe

              Filesize

              133KB

              MD5

              b789be46d520694943db87140ba6edb6

              SHA1

              3cc6c4ac64112a771ccd3235e313dcfcdc7a78d9

              SHA256

              a6195edcc520035e9baf76f120fa62909ccea148a3a4596d81cda06e08fef962

              SHA512

              648d70c844d4425c5a83882836ea65067e54eed181d355e950a267da5ad92343ef08a4cb4eccfe45aa8561be94ac686807c867d0e0cb438ddf5988e502923d34

            • \Windows\SoftwareDistribution\Download\IJKwvlweCTVOlzLhQRZpkMjAxiYgKM.exe

              Filesize

              9.8MB

              MD5

              f0d66591cc208003b04be406c2ea8420

              SHA1

              06458ca23059df3117666cb4a64dc2e26f9daf97

              SHA256

              927f00ec370ff3aa74cb58bcd118e6198f1945fe7691f8f73f3feaa046dcfb5d

              SHA512

              cf67d6eaac9bc848297df4b4f67ff6ef606161b1e9198af6a7f5430a240ca261503c23bb2c15b386a1b421181a399531a3735739a2b860beb18f5e8ea5c01c6a

            • memory/604-106-0x0000000140000000-0x000000014002A000-memory.dmp

              Filesize

              168KB

            • memory/604-102-0x0000000140000000-0x000000014002A000-memory.dmp

              Filesize

              168KB

            • memory/628-85-0x000000001B410000-0x000000001B6F2000-memory.dmp

              Filesize

              2.9MB

            • memory/628-86-0x00000000023E0000-0x00000000023E8000-memory.dmp

              Filesize

              32KB

            • memory/888-136-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/888-101-0x0000000000230000-0x0000000000250000-memory.dmp

              Filesize

              128KB

            • memory/888-103-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/888-105-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/888-107-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/888-138-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/888-140-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/888-142-0x0000000140000000-0x00000001407EF000-memory.dmp

              Filesize

              7.9MB

            • memory/1692-44-0x0000000074220000-0x000000007490E000-memory.dmp

              Filesize

              6.9MB

            • memory/1692-54-0x0000000074220000-0x000000007490E000-memory.dmp

              Filesize

              6.9MB

            • memory/1692-41-0x000000007422E000-0x000000007422F000-memory.dmp

              Filesize

              4KB

            • memory/1692-42-0x00000000003C0000-0x0000000000462000-memory.dmp

              Filesize

              648KB

            • memory/1692-43-0x00000000003A0000-0x00000000003AC000-memory.dmp

              Filesize

              48KB

            • memory/1996-7-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-5-0x0000000000710000-0x0000000000724000-memory.dmp

              Filesize

              80KB

            • memory/1996-0-0x000007FEF5B63000-0x000007FEF5B64000-memory.dmp

              Filesize

              4KB

            • memory/1996-15-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-1-0x0000000000B90000-0x00000000025FA000-memory.dmp

              Filesize

              26.4MB

            • memory/1996-2-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-3-0x000000001DCC0000-0x000000001DE0E000-memory.dmp

              Filesize

              1.3MB

            • memory/1996-14-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-13-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-12-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-4-0x000000001DE80000-0x000000001E256000-memory.dmp

              Filesize

              3.8MB

            • memory/1996-16-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-11-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-6-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-10-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-9-0x000007FEF5B63000-0x000007FEF5B64000-memory.dmp

              Filesize

              4KB

            • memory/1996-8-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/1996-17-0x000007FEF5B60000-0x000007FEF654C000-memory.dmp

              Filesize

              9.9MB

            • memory/2148-100-0x000000013F2A0000-0x000000013FC6A000-memory.dmp

              Filesize

              9.8MB

            • memory/2148-93-0x000000013F2A0000-0x000000013FC6A000-memory.dmp

              Filesize

              9.8MB

            • memory/2156-89-0x000000013F910000-0x00000001402DA000-memory.dmp

              Filesize

              9.8MB

            • memory/2156-73-0x000000013F910000-0x00000001402DA000-memory.dmp

              Filesize

              9.8MB

            • memory/2396-79-0x0000000000330000-0x0000000000338000-memory.dmp

              Filesize

              32KB

            • memory/2396-78-0x000000001B670000-0x000000001B952000-memory.dmp

              Filesize

              2.9MB

            • memory/2632-129-0x0000000001040000-0x00000000010E2000-memory.dmp

              Filesize

              648KB